首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
R. T. Stewart 《Solar physics》1984,92(1-2):343-350
The homology of seven successive type II solar radio bursts, which occurred at the times of flares from an active region near the solar west limb on 1980, July 27–29, is described, together with evidence for coronal mass outflows accompanying these bursts. It is argued that homologous type II bursts imply that the corona is restructured in a similar manner by successive coronal transients.  相似文献   

2.
The association of solar radio bursts of spectral type II and coronal shocks with solar flare ejecta observed in H, the green coronal line, and white-light coronagraphs is examined. Rather than identifying fast-moving optical coronal transients with outward-travelling shock waves that generate type II radio bursts, as has been suggested in some earlier papers, we suggest that, for the most part, such transients should probably be identified with piston-type phenomena well behind the shock. We then discuss a general model, consisting of three main velocity regimes, in which we relate type II radio bursts and coronal shocks to optically-observed ejecta.  相似文献   

3.
It is shown that the existing theory of type II bursts, based on a model of the emission from the shock wave front, has difficulties when compared with observational data. We suggests a new model for type II bursts. According to this model, in an expanding magnetic loop a cluster of energetic electrons acts to excite the cyclotron instability of plasma waves. The waves are excited on surfaces where the cyclotron resonance condition is satisfied, and are then transformed into electromagnetic emission by merging. Our proposed model may be useful to explain some observational facts, such as the narrow-band character of the emission and the space-time relationship between the harmonics. Some tests to check the validity are proposed.  相似文献   

4.
The comparison of solar radio type III bursts measured at 169 MHz with K corona observations leads to the conclusion that about 75% of the active regions over which type III bursts occur are associated with low density coronal structures. The comparison with X-ray maps of the solar disk shows that all these regions are located in low intensity regions.It is concluded that the idea generally accepted that the type III bursts are associated with dense coronal structures and travel in these structures is not at all proven for a large number of cases.  相似文献   

5.
6.
Both individual and collective motions of electron and proton streams in the current sheet which is thought to exist near the center of a coronal streamer are considered. Unlike previous analyses, closed field lines which must exist when finite conductivity is taken into account as well as a B ø field due to solar rotation are present. It is shown on the basis of individual particle motions that neither electrons nor protons could move in most of the sheet in the manner required to explain type III bursts since they are effectively tied to the closed field lines.The possibility that the stream could collectively drag the closed field lines out with itself is considered. It is shown that impossibly high densities are required for electron streams and improbable densities for proton streams. Thus the particles responsible for type III bursts cannot travel in the densest part of a coronal streamer, but presumably travel close to this region. Moreover, the current sheet cannot act as a channeling agent to help explain the transverse coherency of type III burst sources.The National Center for Atmospheric Research is sponsored by the National Science Foundation.  相似文献   

7.
Flares accompanied by type II meter radio bursts that occurred in plages with no visible spots are examined in this paper. There have been found 12 such spotless flares observed in the period of January 1981–August, 1990. Six out of all the flares may be said to have not been associated with any filament activation or disruption. A few of these flares have shown features of major events. The study suggests that a filament activation seems not to be the crucial factor for the occurrence of major flares in regions with no visible spots.  相似文献   

8.
The flares associated with reported type II bursts from 1964–1973 (hereafter abbreviated source-flares) are analyzed with respect to their importance, duration, and heliographic distribution. The source-flares for type II bursts generally are normal to small in area and normal to brilliant in intensity; however, they have slightly longer durations than would be expected from flares with such small areas. Flares associated with type II bursts are distributed uniformly east and west of the central meridian. This implies that type II bursts cannot be narrow-beamed, radially-propagating radio emitters. The latitude of the occurrence of source-flares shows a drift with time that is not significantly different from that of sunspots. The drift rate is a maximum during the period of maximum solar activity. The heliographic distribution of source-flares shows large-scale organization into similarly shaped regions (source-regions) separated by 180° of longitude in each polar hemisphere. The shape of the source-regions differs between the northern and the southern hemispheres. The source-regions exhibit growth and motion characteristics which suggest that their development is due partly to the effects of differential rotation. An analysis of the plage regions which are associated with source-flares shows that relatively few plages ever produce type II bursts, yet certain plages produce type II bursts repeatedly. One active region produced type II bursts on six consecutive disc passages. Since the source-regions for type II bursts are large-scale, persistent solar features that show motion and development related to the solar cycle, an evaluation of the distinctive fluid motion characteristics of these regions appears to be an important step in the determination of specific environmental configurations which can produce solar shock waves.  相似文献   

9.
We have performed a comparative analysis of the fine structure of two decametric type II bursts observed on July 17 and August 16, 2002, with the 1024-channel spectrograph of the UTR-2 radio telescope in the frequency range 18.5–29.5 MHz and with the IZMIRAN spectrograph in the frequency range 25–270 MHz. The August 16 burst was weak, ~2–5 s.f.u., but exhibited an unusual fine structure in the form of broadband fibers (Δf e > 250–500 kHz) that drifted at a rate characteristic of type II bursts and consisted of regular narrow-band fibers (Δf e > 50–90 kHz at 24 MHz) resembling a rope of fibers. The July 17 burst was three orders of magnitude more intense (up to 4500 s.f.u. at 20 MHz) and included a similar fiber structure. The narrow fibers were irregular and shorter in duration. They differed from an ordinary rope of fibers by the absence of absorption from the low-frequency edge and by slow frequency drift (slower than that of a type II burst). Both type II bursts were also observed in interplanetary space in the WIND/WAVES RAD2 spectra, but without any direct continuation. Analysis of the corresponding coronal mass ejections (CMEs) based on SOHO/LASCO C2 data has shown that the radio source of the type II burst detected on August 16 with UTR-2 was located between the narrow CME and the shock front trailing behind that was catching up with the CME. The July 17 type II fiber burst also occurred at the time when the shock front was catching up with the CME. Under such conditions, it would be natural to assume that the emission from large fibers is related to the passage of the shock front through narrow inhomogeneities in the CME tail. Resonant transition radiation may be the main radio emission mechanism. Both events are characterized by the possible generation of whistlers between the leading CME edge and the shock front. The whistlers excited at shock fronts manifest themselves only against the background of enhanced emission from large fibers (similar to the continuum modulation in type IV bursts). The reduction in whistler group velocity inside inhomogeneities to 760 km s?1 may be responsible for the unusually low drift rate of the narrow fibers. The magnetic field inside inhomogeneities determined from fiber parameters at 24 MHz is ~0.9 G, while the density should be increased by at least a factor of 2.  相似文献   

10.
A. C. Riddle 《Solar physics》1974,34(1):181-184
Assumptions inherent in the determination of coronal temperature from the decay rate of type III radio bursts are examined. It is suggested that no reliable temperature estimates can yet be made.  相似文献   

11.
We have studied the characteristics of coronal mass ejections (CMEs) associated with Deca-Hectometric (DH) type II radio bursts (1–14 MHz) in the interplanetary medium during the year 1997–2005. The DH CMEs are divided into two parts: (i) DH CMEs (All) and (ii) DH CMEs (Limb). We found that 65% (177/273) of all events have the speed >900 km?s?1 and the remaining 35% (96/273) events have the speed below 900 km?s?1. The average speed of all and limb DH CMEs are 1230 and 1288 km?s?1, respectively, which is nearly three times the average speed of general population of CMEs (473 km?s?1). The average widths of all and limb DH CMEs are 105° and 106°, respectively, which is twice the average width (52°) of the general population of CMEs. We found a better correlation between the speed and width of limb DH CMEs (R=?0.61) than all DH CMEs (R=?0.53). Only 28% (177/637) of fast >900 km?s?1 general population of CMEs are reported with DH type II bursts counterpart. The above results gives that the relation between the CME properties is better for limb events.  相似文献   

12.
The subject of interaction between the Corona Mass Ejections (CMEs) is important in the concept of space-weather studies. In this paper, we analyzed a set of 15 interacting events taken from the list compiled by Manoharan et al. (in J. Geophys. Res. 109:A06109, 2004) and their associated DH type II radio bursts. The pre and primary CMEs, and their associated DH type II bursts are identified using the SOHO/LASCO catalog and Wind/WAVES catalog, respectively. All the primary CMEs are associated with shocks and interplanetary CMEs. These CMEs are found to be preceded by secondary slow CMEs. Most of primary CMEs are halo type CME and much faster (Mean speed = 1205 km?s?1) than the pre CME (Mean speed = 450 km?s?1). The average delay between the pre and primary CMEs, drift rate of DH type IIs and interaction height are found to be 211 min, 0.878 kHz/s and 17.87 Ro, respectively. The final observed distance (FOD) of all pre CMEs are found to be less than 15 Ro and it is seen that many of the pre CMEs got merged with the primary CMEs, and, they were not traced as separate CMEs in the LASCO field of view. Some radio signatures are identified for these events in the DH spectrum around the time of interaction. The interaction height obtained from the height-time plots of pre and primary CMEs is found to have correlations with (i) the time delay between the two CMEs and (ii) the central frequency of emission in the radio signatures in the DH spectrum around the time of interaction. The centre frequency of emission in the DH spectrum around the time of interaction seems to decrease when the interaction height increases. This result is compared with an interplanetary density model of Saito et al. (in Solar Phys. 55:121, 1977).  相似文献   

13.
We attempt to study the origin of coronal shocks by comparing several flare characteristics for two groups of flares: those with associated metric type II bursts and coronal mass ejections (CMEs) and those with associated metric type II bursts but no CMEs. CMEs accompany about 60% of all flares with type II bursts for solar longitudes greater than 30°, where CMEs are well observed with the NRL Solwind coronagraph. H flare areas, 1–8 Å X-ray fluxes, and impulsive 3 cm fluxes are all statistically smaller for events with no CMEs than for events with CMEs. It appears that both compact and large mass ejection flares are associated with type II bursts. The events with no CMEs imply that at least many type II shocks are not piston-driven, but the large number of events of both groups with small 3 cm bursts does not support the usual assumption that type II shocks are produced by large energy releases in flare impulsive phases. The poor correlation between 3 cm burst fluxes and the occurrence of type II bursts may be due to large variations in the coronal Alfvén velocity.Sachs/Freeman Associates, Inc., Bowie, MD 20715, U.S.A.  相似文献   

14.
We report detailed observations of the herringbone (HB) fine structure on type II solar radio bursts. Data from the Culgoora radiospectrograph, radiometer and radioheliograph are analyzed. We determine the characteristic spectral profiles, frequency drift rates and exciter velocities, fluxes, source sizes, brightness temperatures, and polarizations of individual HB bursts. Correlations between individual bursts within the characteristic groups of bursts and the properties of the associated type II bursts are examined. Our data are compatible with HB bursts being radiation at multiples of the plasma frequency generated by electron streams accelerated by the type II shock. We conclude that HB bursts are physically distinct phenomena from type II and type III bursts, differing significantly in emission processes and/or source conditions; this conclusion indicates that many of the presently available theoretical ideas for HB bursts are incorrect.Now at: Department of Physics and Astronomy, University of Iowa, U.S.A.Now at Anglo-Australian Observatory, Sydney, Australia.  相似文献   

15.
We present statistics relating shock-associated (SA) kilometric bursts (Cane et al., 1981) to solar metric type II bursts. An SA burst is defined here to be any 1980 kHz emission temporally associated with a reported metric type II burst and not temporally associated with a reported metric type III burst. In this way we extend to lower flux densities and shorter durations the original SA concept of Cane et al. About one quarter of 316 metric type II bursts were not accompanied by any 1980 kHz emission, another quarter were accompanied by emission attributable to preceding or simultaneous type III bursts, and nearly half were associated with SA bursts. We have compared the time profiles of 32 SA bursts with Culgoora Observatory dynamic spectral records of metric type II bursts and find that the SA emission is associated with the most intense and structured part of the metric type II burst. On the other hand, the generally poor correlation found between SA burst profiles and Sagamore Hill Observatory 606 and 2695 MHz flux density profiles suggests that most SA emission is not due to energetic electrons escaping from the microwave emission region. These results support the interpretation that SA bursts are the long wavelength extension of type II burst herringbone emission, which is presumed due to the shock acceleration of electrons.Also: Department of Physics and Astronomy, University of Maryland, College Park, MD 20742, U.S.A.  相似文献   

16.
An investigation is made to determine the positional relation between the leading edge of the coronal mass ejection (CME) and the source region of associated solar type II radio bursts. A preliminary relation between the optical and radio activity was first established for each event using projected starting times and positional data. Height - time plots were then deduced for the radio activity using radiospectrograph observations in conjunction with a variety of coronal density models. These plots were then compared with height - time plots for the leading edge of the associated CME events, which has been observed with the SOLWIND experiment aboard the P78-1 satellite. In 31 well-observed events a total of 13 (42%) had type II bursts which could confidently be placed near the leading edge of the CME. In these events the density model which gave the best agreement between CME and type II positions was five times the Saito (1970) quiet Sun model. The existence of these closely related events was further confirmed by direct positional comparisons for the event of 1979, May 4. In a further nine events the type II burst was seen within the CME but was located well behind the leading edge, suggesting that they were created by a blast wave. The remaining nine events had height - time plots which could not be accurately compared. The observations are discussed in relation to models for the CME and type II activity. We suggest that the type II is generated when the shock wave is formed within the closed field structure near the leading edge of the CME or, in the case of a blast wave, interacts with closed fields in the body of the transient.  相似文献   

17.
The relationship between the proton intensity in the interplanetary space and radio bursts of type II for 78 proton events for the period of 1989–2005 is studied based on the data of the Radio Solar Telescope Network. Two families of events have been revealed in plots describing the dependence of the intensity of protons with different energies and the rate of the frequency drift of meter-decameter radio bursts. This suggests the generation of shock waves both in the region of flare energy release and at the fronts of coronal mass ejection.  相似文献   

18.
We study the characteristics of the CMEs and their association with the end-frequency of interplanetary (IP)-type-II bursts by analyzing a set of 138 events (IP-type-II bursts–flares–CMEs) observed during the period 1997–2012. The present analysis consider only the type II bursts having starting frequency \(< 14~\mbox{MHz}\) to avoid the extension of coronal type IIs. The selected events are classified into three groups depending on the end-frequency of type IIs as follows, (A) Higher, (B) Intermediate and (C) Lower end-frequency. We compare characteristics of CMEs, flares and type II burst for the three selected groups of events and report some of the important differences. The observed height of CMEs is compared with the height of IP type IIs estimated using the electron density models. By applying a density multiplier (\(m\)) to this model, the density has been constrained both in the upper corona and in the interplanetary medium, respectively as \(m= 1 \mbox{ to } 10\) and \(m = 1 \mbox{ to } 3\). This study indicates that there is a correlation between the observed CME height and estimated type II height for groups B and C events whereas this correlation is absent in group A. In all the groups (A, B & C), the different heights of CMEs and type II reveal that the type IIs are not only observed at the nose but also at the flank of the CMEs.  相似文献   

19.
Coherent synchrotron deceleration of 100 keV electrons is proposed as the mechanism by which type II and III solar radio bursts are generated. This mechanism directly excites the transverse electromagnetic radiation by a linear mechanism at the relativistic electron cyclotron frequency and at the first harmonic thereof if the energy spread of the exciting component is sufficiently narrow. Higher cyclotron harmonics are excluded by the energy spread in the 100 keV exciting electron component. This mechanism appears to fit the observational data concerning these emissions some-what better than the existing theory based on the non-linear interaction of electrostatic plasma waves.  相似文献   

20.
H. Aurass  B. Kliem 《Solar physics》1992,141(2):371-379
In the late phase of some complex flare events which produce type IV radio emission, a narrow-band decimetric component with generally a high abundance of spectral fine structures is observed. We identify this late dm continuum as a hypothetical switch-off signature of the equivalent two-ribbon flare current system. The quasi-periodic and highly dynamic fiber-burst pattern studied in the February 5, 1986 example is understood as radio evidence for a final reactivation of a cyclic sequence of instabilities in the driven reconnecting current sheet below the rising prominence.Paper presented at the 4th CESRA Workshop in Ouranopolis (Greece) 1991.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号